Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Ruckuswireless Subscribe
Filtered by product H320
Total 19 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-25717 1 Ruckuswireless 61 E510, H320, H350 and 58 more 2023-02-23 N/A 9.8 CRITICAL
Ruckus Wireless Admin through 10.4 allows Remote Code Execution via an unauthenticated HTTP GET Request, as demonstrated by a /forms/doLogin?login_username=admin&password=password$(curl substring.
CVE-2020-13918 1 Ruckuswireless 25 C110, E510, H320 and 22 more 2021-07-21 5.0 MEDIUM 7.5 HIGH
Incorrect access control in webs in Ruckus Wireless Unleashed through 200.7.10.102.92 allows a remote attacker to leak system information (that can be used for a jailbreak) via an unauthenticated crafted HTTP request. This affects C110, E510, H320, H510, M510, R320, R310, R500, R510 R600, R610, R710, R720, R750, T300, T301n, T301s, T310c, T310d, T310n, T310s, T610, T710, and T710s devices.
CVE-2020-13917 1 Ruckuswireless 25 C110, E510, H320 and 22 more 2021-07-21 7.5 HIGH 9.8 CRITICAL
rkscli in Ruckus Wireless Unleashed through 200.7.10.92 allows a remote attacker to achieve command injection and jailbreak the CLI via a crafted CLI command. This affects C110, E510, H320, H510, M510, R320, R310, R500, R510 R600, R610, R710, R720, R750, T300, T301n, T301s, T310c, T310d, T310n, T310s, T610, T710, and T710s devices.
CVE-2019-19843 1 Ruckuswireless 17 C110, E510, H320 and 14 more 2021-07-21 7.5 HIGH 9.8 CRITICAL
Incorrect access control in the web interface in Ruckus Wireless Unleashed through 200.7.10.102.64 allows remote credential fetch via an unauthenticated HTTP request involving a symlink with /tmp and web/user/wps_tool_cache.
CVE-2020-13915 1 Ruckuswireless 25 C110, E510, H320 and 22 more 2021-07-21 6.4 MEDIUM 7.5 HIGH
Insecure permissions in emfd/libemf in Ruckus Wireless Unleashed through 200.7.10.102.92 allow a remote attacker to overwrite admin credentials via an unauthenticated crafted HTTP request. This affects C110, E510, H320, H510, M510, R320, R310, R500, R510 R600, R610, R710, R720, R750, T300, T301n, T301s, T310c, T310d, T310n, T310s, T610, T710, and T710s devices.
CVE-2020-13914 1 Ruckuswireless 25 C110, E510, H320 and 22 more 2021-07-21 5.0 MEDIUM 7.5 HIGH
webs in Ruckus Wireless Unleashed through 200.7.10.102.92 allows a remote attacker to cause a denial of service (Segmentation fault) to the webserver via an unauthenticated crafted HTTP request. This affects C110, E510, H320, H510, M510, R320, R310, R500, R510 R600, R610, R710, R720, R750, T300, T301n, T301s, T310c, T310d, T310n, T310s, T610, T710, and T710s devices.
CVE-2020-13919 1 Ruckuswireless 25 C110, E510, H320 and 22 more 2021-07-21 7.5 HIGH 9.8 CRITICAL
emfd/libemf in Ruckus Wireless Unleashed through 200.7.10.102.92 allows a remote attacker to achieve command injection via a crafted HTTP request. This affects C110, E510, H320, H510, M510, R320, R310, R500, R510 R600, R610, R710, R720, R750, T300, T301n, T301s, T310c, T310d, T310n, T310s, T610, T710, and T710s devices.
CVE-2019-19837 1 Ruckuswireless 17 C110, E510, H320 and 14 more 2021-07-21 7.8 HIGH 5.3 MEDIUM
Incorrect access control in the web interface in Ruckus Wireless Unleashed through 200.7.10.102.64 allows remote information disclosure of bin/web.conf via HTTP requests.
CVE-2020-13913 1 Ruckuswireless 25 C110, E510, H320 and 22 more 2020-07-29 4.3 MEDIUM 6.1 MEDIUM
An XSS issue in emfd in Ruckus Wireless Unleashed through 200.7.10.102.92 allows a remote attacker to execute JavaScript code via an unauthenticated crafted HTTP request. This affects C110, E510, H320, H510, M510, R320, R310, R500, R510 R600, R610, R710, R720, R750, T300, T301n, T301s, T310c, T310d, T310n, T310s, T610, T710, and T710s devices.
CVE-2020-13916 1 Ruckuswireless 25 C110, E510, H320 and 22 more 2020-07-28 7.5 HIGH 9.8 CRITICAL
A stack buffer overflow in webs in Ruckus Wireless Unleashed through 200.7.10.102.92 allows a remote attacker to execute code via an unauthenticated crafted HTTP request. This affects C110, E510, H320, H510, M510, R320, R310, R500, R510 R600, R610, R710, R720, R750, T300, T301n, T301s, T310c, T310d, T310n, T310s, T610, T710, and T710s devices.
CVE-2019-19841 1 Ruckuswireless 17 C110, E510, H320 and 14 more 2020-01-28 10.0 HIGH 9.8 CRITICAL
emfd in Ruckus Wireless Unleashed through 200.7.10.102.64 allows remote attackers to execute OS commands via a POST request with the attribute xcmd=packet-capture to admin/_cmdstat.jsp via the mac attribute.
CVE-2019-19842 1 Ruckuswireless 17 C110, E510, H320 and 14 more 2020-01-27 10.0 HIGH 9.8 CRITICAL
emfd in Ruckus Wireless Unleashed through 200.7.10.102.64 allows remote attackers to execute OS commands via a POST request with the attribute xcmd=spectra-analysis to admin/_cmdstat.jsp via the mac attribute.
CVE-2019-19840 1 Ruckuswireless 17 C110, E510, H320 and 14 more 2020-01-27 7.5 HIGH 9.8 CRITICAL
A stack-based buffer overflow in zap_parse_args in zap.c in zap in Ruckus Unleashed through 200.7.10.102.64 allows remote code execution via an unauthenticated HTTP request.
CVE-2019-19835 1 Ruckuswireless 17 C110, E510, H320 and 14 more 2020-01-27 5.0 MEDIUM 7.5 HIGH
SSRF in AjaxRestrictedCmdStat in zap in Ruckus Wireless Unleashed through 200.7.10.102.64 allows a remote denial of service via the server attribute to the tools/_rcmdstat.jsp URI.
CVE-2019-19834 1 Ruckuswireless 17 C110, E510, H320 and 14 more 2020-01-23 6.5 MEDIUM 7.2 HIGH
Directory Traversal in ruckus_cli2 in Ruckus Wireless Unleashed through 200.7.10.102.64 allows a remote attacker to jailbreak the CLI via enable->debug->script->exec with ../../../bin/sh as the parameter.
CVE-2019-19836 1 Ruckuswireless 17 C110, E510, H320 and 14 more 2020-01-23 7.5 HIGH 9.8 CRITICAL
AjaxRestrictedCmdStat in zap in Ruckus Wireless Unleashed through 200.7.10.102.64 allows remote code execution via a POST request that uses tools/_rcmdstat.jsp to write to a specified filename.
CVE-2019-19839 1 Ruckuswireless 17 C110, E510, H320 and 14 more 2020-01-23 10.0 HIGH 9.8 CRITICAL
emfd in Ruckus Wireless Unleashed through 200.7.10.102.64 allows remote attackers to execute OS commands via a POST request with the attribute xcmd=import-category to admin/_cmdstat.jsp via the uploadFile attribute.
CVE-2019-19838 1 Ruckuswireless 17 C110, E510, H320 and 14 more 2020-01-23 10.0 HIGH 9.8 CRITICAL
emfd in Ruckus Wireless Unleashed through 200.7.10.102.64 allows remote attackers to execute OS commands via a POST request with the attribute xcmd=get-platform-depends to admin/_cmdstat.jsp via the uploadFile attribute.
CVE-2017-6229 1 Ruckuswireless 30 H320, H320 Firmware, H510 and 27 more 2018-03-12 9.0 HIGH 8.8 HIGH
Ruckus Networks Unleashed AP firmware releases before 200.6.10.1.x and Ruckus Networks Zone Director firmware releases 10.1.0.0.x, 9.10.2.0.x, 9.12.3.0.x, 9.13.3.0.x, 10.0.1.0.x or before contain authenticated Root Command Injection in the CLI that could allow authenticated valid users to execute privileged commands on the respective systems.